WO2000028399A1 - Circuit de protection pour circuit integre - Google Patents

Circuit de protection pour circuit integre Download PDF

Info

Publication number
WO2000028399A1
WO2000028399A1 PCT/EP1999/008456 EP9908456W WO0028399A1 WO 2000028399 A1 WO2000028399 A1 WO 2000028399A1 EP 9908456 W EP9908456 W EP 9908456W WO 0028399 A1 WO0028399 A1 WO 0028399A1
Authority
WO
WIPO (PCT)
Prior art keywords
conductor tracks
circuit
signal
protection circuit
detectors
Prior art date
Application number
PCT/EP1999/008456
Other languages
German (de)
English (en)
Inventor
Jan Otterstedt
Michael Richter
Michael Smola
Martin Eisele
Original Assignee
Infineon Technologies Ag
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to UA2000084691A priority Critical patent/UA70312C2/uk
Application filed by Infineon Technologies Ag, Siemens Aktiengesellschaft filed Critical Infineon Technologies Ag
Priority to JP2000581520A priority patent/JP2002529928A/ja
Priority to KR1020007007460A priority patent/KR100710936B1/ko
Priority to US09/582,841 priority patent/US6496119B1/en
Priority to EP99957280A priority patent/EP1053518B1/fr
Priority to BR9906744-7A priority patent/BR9906744A/pt
Priority to DE59913706T priority patent/DE59913706D1/de
Publication of WO2000028399A1 publication Critical patent/WO2000028399A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07372Means for preventing undesired reading or writing from or onto record carriers by detecting tampering with the circuit
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/576Protection from inspection, reverse engineering or tampering using active circuits
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • G01R31/28Testing of electronic circuits, e.g. by signal tracer
    • G01R31/317Testing of digital circuits
    • G01R31/31719Security aspects, e.g. preventing unauthorised access during test
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/0002Not covered by any one of groups H01L24/00, H01L24/00 and H01L2224/00

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • Power Engineering (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Storage Device Security (AREA)
  • Protection Of Static Devices (AREA)
  • Amplifiers (AREA)
  • Emergency Protection Circuit Devices (AREA)

Abstract

L'invention concerne un circuit de protection pour circuit intégré (1). Ce circuit de protection est, de préférence, disposé dans plusieurs plans de circuit (2, 3), au-dessous et/ou au-dessus du circuit intégré (1). Il comporte plusieurs pistes conductrices (10, 11) auxquelles peuvent être appliqués des signaux différents provenant d'un ou de plusieurs générateurs de signaux. Les signaux différents sont, après leur passage par les pistes conductrices (10, 11), analysés au moyen d'un ou de plusieurs détecteurs. Les signaux reçus par les détecteurs sont chacun comparés avec des signaux théoriques, appelés aussi signaux de référence, et, en cas de différence significative, un signal d'alarme est transmis au circuit intégré. Sur la base de ce signal d'alarme, le circuit intégré (1) passe à un mode de sécurité qui rend pratiquement impossible une analyse ou une manipulation du circuit intégré.
PCT/EP1999/008456 1998-11-05 1999-11-04 Circuit de protection pour circuit integre WO2000028399A1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
UA2000084691A UA70312C2 (en) 1998-11-05 1999-04-11 Device for protection of an integrated circuit device for protection of an integrated circuit
JP2000581520A JP2002529928A (ja) 1998-11-05 1999-11-04 Ic集積回路用保護回路
KR1020007007460A KR100710936B1 (ko) 1998-11-05 1999-11-04 집적 회로용 보호 회로
US09/582,841 US6496119B1 (en) 1998-11-05 1999-11-04 Protection circuit for an integrated circuit
EP99957280A EP1053518B1 (fr) 1998-11-05 1999-11-04 Circuit de protection pour circuit integre
BR9906744-7A BR9906744A (pt) 1998-11-05 1999-11-04 Circuito protetor para um circuito integrado
DE59913706T DE59913706D1 (de) 1998-11-05 1999-11-04 Schutzschaltung für eine integrierte schaltung

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP98120986.9 1998-11-05
EP98120986 1998-11-05
DE19917080.0 1999-04-15
DE19917080 1999-04-15

Publications (1)

Publication Number Publication Date
WO2000028399A1 true WO2000028399A1 (fr) 2000-05-18

Family

ID=26052919

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP1999/008456 WO2000028399A1 (fr) 1998-11-05 1999-11-04 Circuit de protection pour circuit integre

Country Status (10)

Country Link
US (1) US6496119B1 (fr)
EP (1) EP1053518B1 (fr)
JP (1) JP2002529928A (fr)
KR (1) KR100710936B1 (fr)
CN (1) CN1214304C (fr)
AT (1) ATE334437T1 (fr)
DE (1) DE59913706D1 (fr)
ES (1) ES2270623T3 (fr)
RU (1) RU2232420C2 (fr)
WO (1) WO2000028399A1 (fr)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1182702A1 (fr) * 2000-08-21 2002-02-27 Infineon Technologies AG Dispositif pour la protection d'un circuit intégré
WO2002025411A1 (fr) * 2000-09-21 2002-03-28 Giesecke & Devrient Gmbh Module de securite
WO2002043147A1 (fr) * 2000-11-23 2002-05-30 Infineon Technologies Ag Systeme de circuit integre protege de l'analyse, et procede de realisation du systeme
WO2003015169A1 (fr) * 2001-08-07 2003-02-20 Renesas Technology Corp. Dispositif semi-conducteur et carte ci
WO2003092071A2 (fr) * 2002-04-23 2003-11-06 Infineon Technologies Ag Circuit integre
WO2004036649A1 (fr) * 2002-10-11 2004-04-29 Infineon Technologies Ag Puce dotee d'une protection d'attaque
WO2004070832A1 (fr) * 2003-02-04 2004-08-19 Matsushita Electric Industrial Co., Ltd. Dispositif de circuit integre a semiconducteur
US7106091B2 (en) 2000-09-11 2006-09-12 Infineon Technologies Ag Circuit configuration and method for detecting an unwanted attack on an integrated circuit
EP1728137A1 (fr) * 2004-03-24 2006-12-06 Siemens Aktiengesellschaft Dispositif a circuit integre
US7547973B2 (en) 2005-02-16 2009-06-16 Panasonic Corporation Tamper-resistant semiconductor device
CN104992506A (zh) * 2015-07-06 2015-10-21 福建升腾资讯有限公司 一种基于lap技术的pos机安全设计方法

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7054162B2 (en) * 2000-02-14 2006-05-30 Safenet, Inc. Security module system, apparatus and process
US7525330B2 (en) * 2001-11-28 2009-04-28 Nxp, B.V. Semiconductor device, card, system, and methods of initializing and checking the authenticity and the identity of the semiconductor device
KR100517554B1 (ko) * 2002-12-05 2005-09-28 삼성전자주식회사 보안 기능을 갖는 반도체 집적 회로
JP4250038B2 (ja) * 2003-08-20 2009-04-08 シャープ株式会社 半導体集積回路
JP4748929B2 (ja) * 2003-08-28 2011-08-17 パナソニック株式会社 保護回路および半導体装置
JP4758621B2 (ja) * 2003-08-28 2011-08-31 パナソニック株式会社 基本セル、端部セル、配線形状、配線方法、シールド線の配線構造
FR2863746B1 (fr) * 2003-12-10 2006-08-11 Innova Card Circuit integre protege par bouclier actif
FR2865827A1 (fr) * 2004-01-29 2005-08-05 St Microelectronics Sa Securisation du mode de test d'un circuit integre
FR2865828A1 (fr) * 2004-01-29 2005-08-05 St Microelectronics Sa Procede de securisation du mode de test d'un circuit integre par detection d'intrusion
DE102004008178A1 (de) * 2004-02-19 2005-09-01 Giesecke & Devrient Gmbh Verfahren zum Erzeugen von Zufallszahlen in einem tragbaren Datenträger
GB2412996B (en) * 2004-04-08 2008-11-12 Gore & Ass Tamper respondent covering
GB0410975D0 (en) 2004-05-17 2004-06-16 Nds Ltd Chip shielding system and method
JP2006303480A (ja) * 2005-03-25 2006-11-02 Nec Electronics Corp 半導体装置及びその保護方法
US8099783B2 (en) 2005-05-06 2012-01-17 Atmel Corporation Security method for data protection
EP1947593B1 (fr) * 2005-11-07 2010-10-06 Panasonic Corporation Dispositif de stockage auxiliaire portable
EP1984871A2 (fr) * 2006-02-09 2008-10-29 Nxp B.V. Disposition de circuit, dispositif de traitement de donnees comprenant ladite disposition de circuit ainsi qu'un procede d'identification d'une attaque sur une telle disposition de circuit
US7760086B2 (en) * 2006-11-03 2010-07-20 Gore Enterprise Holdings, Inc Tamper respondent sensor and enclosure
KR101299602B1 (ko) * 2007-03-27 2013-08-26 삼성전자주식회사 리버스 엔지니어링을 보호하는 집적회로
US7923830B2 (en) * 2007-04-13 2011-04-12 Maxim Integrated Products, Inc. Package-on-package secure module having anti-tamper mesh in the substrate of the upper package
US7723998B2 (en) * 2007-06-12 2010-05-25 Itt Manufacturing Enterprises, Inc. Integrated circuit protection and detection grid
US7787256B2 (en) * 2007-08-10 2010-08-31 Gore Enterprise Holdings, Inc. Tamper respondent system
US9747472B2 (en) * 2007-09-13 2017-08-29 Avago Technologies General Ip (Singapore) Pte. Ltd. Mesh grid protection
JP2009087988A (ja) * 2007-09-27 2009-04-23 Oki Semiconductor Co Ltd 解析防止回路を具える半導体装置及び解析防止方法
US8188860B2 (en) * 2007-10-22 2012-05-29 Infineon Technologies Ag Secure sensor/actuator systems
WO2009073231A1 (fr) * 2007-12-06 2009-06-11 Broadcom Corporation Maille intégrée anti-sabotage pour la sécurité d'un boîtier
EP2211289A1 (fr) * 2009-01-22 2010-07-28 Robert Bosch GmbH Procédé et dispositif de contrôle pour protéger un capteur d'une manipulation
JP2011258693A (ja) * 2010-06-08 2011-12-22 Panasonic Corp 保護回路と半導体装置及び電子機器
JP5761947B2 (ja) * 2010-09-02 2015-08-12 キヤノン株式会社 半導体集積回路装置
CN102455394A (zh) * 2010-10-27 2012-05-16 上海华虹集成电路有限责任公司 防御侵入式攻击的装置
JP5062705B1 (ja) * 2011-07-07 2012-10-31 Necインフロンティア株式会社 フレキシブルプリントケーブルおよび情報処理装置
US8884757B2 (en) 2011-07-11 2014-11-11 Verifone, Inc. Anti-tampering protection assembly
DE102011083419A1 (de) * 2011-09-26 2013-03-28 Siemens Aktiengesellschaft Elektronische Baugruppe, Leiterplatte und Verfahren
US8901954B2 (en) 2011-11-18 2014-12-02 Tubitak Active shield with electrically configurable interconnections
JP5263999B2 (ja) * 2011-12-16 2013-08-14 Necインフロンティア株式会社 情報処理装置
US8776260B2 (en) 2012-09-25 2014-07-08 Broadcom Corporation Mesh grid protection system
CN103779334B (zh) * 2012-10-23 2016-12-21 北京同方微电子有限公司 一种用于智能卡的有源防护装置
EP2766929A1 (fr) 2012-10-29 2014-08-20 Qatar Foundation Système de détection d'altération
US9323957B2 (en) * 2013-03-01 2016-04-26 Marvell World Trade Ltd. Anti-tamper system based on dual random bits generators for integrated circuits
RU2552181C2 (ru) * 2013-04-05 2015-06-10 Российская Федерация, От Имени Которой Выступает Министерство Промышленности И Торговли Российской Федерации Устройство защиты от контрафакта и фальсификации интегральных схем
CN103530673A (zh) * 2013-07-25 2014-01-22 上海杉德金卡信息系统科技有限公司 一种基于lds技术的金融pci安全设计方法
CN105891651B (zh) * 2015-01-16 2019-12-10 恩智浦美国有限公司 低功率开路检测系统
US10135239B2 (en) * 2015-05-13 2018-11-20 Nagravision S.A. Integrated circuit chip protection against physical and/or electrical alterations
RU2613763C1 (ru) * 2015-11-05 2017-03-21 Владимир Петрович Куклев Многофункциональный защищенный микровычислитель
FR3053503B1 (fr) * 2016-06-30 2019-03-29 Stmicroelectronics (Rousset) Sas Procede de protection d'un circuit integre, et circuit integre correspondant
FR3054344B1 (fr) * 2016-07-25 2018-09-07 Tiempo Circuit integre protege.
EP3306517A1 (fr) 2016-10-04 2018-04-11 Nagravision S.A. Blindage actif permettant de détecter une intrusion sur un circuit intégré
KR102413790B1 (ko) * 2020-11-27 2022-06-28 연세대학교 산학협력단 칩의 보안 회로
KR102327811B1 (ko) * 2021-07-23 2021-11-18 주식회사 스탠더드시험연구소 중성자 차등 소멸 시간 측정 장치의 멀티플렉서를 이용한 데이터 처리 장치 및 방법
CN115148118A (zh) * 2022-07-07 2022-10-04 黑芝麻智能科技有限公司 柔性电路板及显示装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4593384A (en) * 1984-12-21 1986-06-03 Ncr Corporation Security device for the secure storage of sensitive data
US4882752A (en) * 1986-06-25 1989-11-21 Lindman Richard S Computer security system
WO1996000953A2 (fr) * 1994-06-28 1996-01-11 National Semiconductor Corporation Processeur de donnees securise a detection de cryptographie et de fraude

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2182176B (en) * 1985-09-25 1989-09-20 Ncr Co Data security device for protecting stored data
JP3048429B2 (ja) * 1991-08-14 2000-06-05 株式会社東芝 半導体集積回路装置
US5389738A (en) 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
JPH08953A (ja) * 1994-06-15 1996-01-09 Kawasaki Heavy Ind Ltd 半乾式脱硫方法及び装置
US5489840A (en) * 1994-07-25 1996-02-06 Caron; Jacques Control circuit for controlling voltage supply to electric devices
DE19618279A1 (de) * 1996-05-07 1997-11-13 Kopp Heinrich Ag DI-Schutzschalteinrichtung
US5969921A (en) * 1998-01-29 1999-10-19 Eaton Corporation Ground fault electrical switching apparatus for coordinating tripping with a downstream ground fault switch

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4593384A (en) * 1984-12-21 1986-06-03 Ncr Corporation Security device for the secure storage of sensitive data
US4882752A (en) * 1986-06-25 1989-11-21 Lindman Richard S Computer security system
WO1996000953A2 (fr) * 1994-06-28 1996-01-11 National Semiconductor Corporation Processeur de donnees securise a detection de cryptographie et de fraude

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MORI R ET AL: "SUPERDISTRIBUTION: THE CONCEPT AND THE ARCHITECTURE", TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS OF JAPAN, vol. E73, no. 7, July 1990 (1990-07-01), pages 1133 - 1146, XP002010383 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002017398A1 (fr) * 2000-08-21 2002-02-28 Infineon Technologies Ag Dispositif pour proteger un circuit integre forme dans un substrat
US6798234B2 (en) 2000-08-21 2004-09-28 Infineon Technologies Ag Apparatus for protecting an integrated circuit formed in a substrate and method for protecting the circuit against reverse engineering
EP1182702A1 (fr) * 2000-08-21 2002-02-27 Infineon Technologies AG Dispositif pour la protection d'un circuit intégré
US7106091B2 (en) 2000-09-11 2006-09-12 Infineon Technologies Ag Circuit configuration and method for detecting an unwanted attack on an integrated circuit
WO2002025411A1 (fr) * 2000-09-21 2002-03-28 Giesecke & Devrient Gmbh Module de securite
WO2002043147A1 (fr) * 2000-11-23 2002-05-30 Infineon Technologies Ag Systeme de circuit integre protege de l'analyse, et procede de realisation du systeme
US7288786B2 (en) 2000-11-23 2007-10-30 Infineon Technologies A.G. Integrated circuit configuration with analysis protection and method for producing the configuration
WO2003015169A1 (fr) * 2001-08-07 2003-02-20 Renesas Technology Corp. Dispositif semi-conducteur et carte ci
WO2003092071A2 (fr) * 2002-04-23 2003-11-06 Infineon Technologies Ag Circuit integre
WO2003092071A3 (fr) * 2002-04-23 2004-05-13 Infineon Technologies Ag Circuit integre
WO2004036649A1 (fr) * 2002-10-11 2004-04-29 Infineon Technologies Ag Puce dotee d'une protection d'attaque
EP1538666A1 (fr) * 2003-02-04 2005-06-08 Matsushita Electric Industrial Co., Ltd. Dispositif de circuit integre a semiconducteur
US6998654B2 (en) 2003-02-04 2006-02-14 Matsushita Electric Industrial Co., Ltd. Semiconductor integrated circuit device
WO2004070832A1 (fr) * 2003-02-04 2004-08-19 Matsushita Electric Industrial Co., Ltd. Dispositif de circuit integre a semiconducteur
EP1538666A4 (fr) * 2003-02-04 2007-12-05 Matsushita Electric Ind Co Ltd Dispositif de circuit integre a semiconducteur
EP1968112A2 (fr) 2003-02-04 2008-09-10 Matsushita Electric Industrial Co., Ltd. Dispositif à circuit intégré semi-conducteur
EP1968112A3 (fr) * 2003-02-04 2008-09-17 Matsushita Electric Industrial Co., Ltd. Dispositif à circuit intégré semi-conducteur
EP2048708A1 (fr) 2003-02-04 2009-04-15 Panasonic Corporation Dispositif à circuit intégré semi-conducteur
EP1728137A1 (fr) * 2004-03-24 2006-12-06 Siemens Aktiengesellschaft Dispositif a circuit integre
US8577031B2 (en) 2004-03-24 2013-11-05 Continental Automotive Gmbh Arrangement comprising an integrated circuit
US7547973B2 (en) 2005-02-16 2009-06-16 Panasonic Corporation Tamper-resistant semiconductor device
CN104992506A (zh) * 2015-07-06 2015-10-21 福建升腾资讯有限公司 一种基于lap技术的pos机安全设计方法

Also Published As

Publication number Publication date
EP1053518B1 (fr) 2006-07-26
RU2232420C2 (ru) 2004-07-10
EP1053518A1 (fr) 2000-11-22
ES2270623T3 (es) 2007-04-01
JP2002529928A (ja) 2002-09-10
KR20010040320A (ko) 2001-05-15
CN1214304C (zh) 2005-08-10
KR100710936B1 (ko) 2007-04-24
US6496119B1 (en) 2002-12-17
CN1292110A (zh) 2001-04-18
ATE334437T1 (de) 2006-08-15
DE59913706D1 (de) 2006-09-07

Similar Documents

Publication Publication Date Title
EP1053518B1 (fr) Circuit de protection pour circuit integre
EP1149358B1 (fr) Carte a puce sans contact
DE102007057477B4 (de) Vorrichtung zum Überwachen eines Raumes durch seriell verschaltete Schließkontakte, insbesondere Deckelschalter in einem Sicherungsgehäuse
EP1334416B1 (fr) Circuiterie et procede pour la detection d'une attaque indesirable contre un circuit integre
DE3818960C2 (fr)
EP1182702B1 (fr) Dispositif pour la protection d'un circuit intégré
DE3390018T1 (de) Verfahren und Vorrichtung zum Schutz von Software
DE10223176B3 (de) Integrierte Schaltung mit sicherheitskritischen Schaltungskomponenten
WO2010097347A1 (fr) Système de sécurité comportant un dispositif de contrôle
EP2666117B1 (fr) Procédé pour tester une protection anti-sabotage d'un appareil de terrain et appareil de terrain avec protection anti-sabotage
DE19625237A1 (de) Vernetztes RWS
EP3557598B1 (fr) Commutateur de sécurité
EP1222621B1 (fr) Circuit de commutation integre et circuiterie d'alimentation en courant d'un circuit de commutation integre
DE10152349B4 (de) Sicherheitseinrichtung
DE10045025A1 (de) IC-Packung mit einer Sicherheitseinrichtung
EP2405317B1 (fr) Procédé de paramétrage assuré sûr d'un appareil
DE102019135553A1 (de) System mit Selbstprüffunktion und Verfahren zum Verifizieren der Selbstprüffunktion eines Systems
EP3401831B1 (fr) Dispositif et procédé de détection d'une manipulation physique sur un module de sécurité électronique
EP1041482A1 (fr) Circuit intégré résistant aux manipulations
EP1058178B1 (fr) Circuit de protection
DE3736131C2 (de) Vorrichtung zur Kontrolle von in Rotationsdruckmaschinen eingesetzten Speichern
EP3437246A1 (fr) Procédé de génération d'une clé cryptographique, dispositif et système électrique
EP0771094B1 (fr) Procédé et dispositif de génération et de reconnaissance de l'authenticité de signaux de commande
DE2525438B2 (de) Überwachungsanordnung zur Überwachung zentraler Einrichtungen
WO2021144145A1 (fr) Agencement de circuit d'un joint d'étanchéité électronique

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 99803349.9

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): BR CN IN JP KR MX RU UA US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WWE Wipo information: entry into national phase

Ref document number: PA/a/2000/006648

Country of ref document: MX

Ref document number: 1020007007460

Country of ref document: KR

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: IN/PCT/2000/175/KOL

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 1999957280

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 09582841

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 1999957280

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020007007460

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1999957280

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 1020007007460

Country of ref document: KR